Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:36

General

  • Target

    05685be3d8b3edab832f4c2c08633d79_JaffaCakes118.html

  • Size

    159KB

  • MD5

    05685be3d8b3edab832f4c2c08633d79

  • SHA1

    310cb2390e7c5968a89e2879a9427b2bbd3be118

  • SHA256

    f00bde2b6aa1f985e306aebeea77ad0c220d6221508195f7ba3a448a404c9a3b

  • SHA512

    85b3c5e0325ca55033ef4afab0092366c974d38d6408db24674768c323110e62cf5f59ce23d277c3c302c581cb44db76c4bd325d2aec99ad6d0ff65496be66eb

  • SSDEEP

    1536:iQRT6rcF61Z9XbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i6/i9XbyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05685be3d8b3edab832f4c2c08633d79_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1428
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fbd60635965814ae721e90af371b9920

      SHA1

      a0953b841a7a2c2a752ad7ac13feff888c1dfe6f

      SHA256

      341f3d48bee383a929623ebd34e7c3e0319fd5eb5c18a2166dc953c3f7007264

      SHA512

      76d68994ac1a0b24618be8a32b6fc41537d80eadfbd236022702f1e1573e0906fa337e7fab13ebd0425529b5eaf08ee572a9c87a239d1ad4adb356a4eda928b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b759fb3678a2f434d236376597efcdb3

      SHA1

      a4c6d552c0f33156141539e9c62ab415caf0f3c2

      SHA256

      445d1016510d049158c9897e6bd91abcd0cf41791a396b910a61f477dc0924e6

      SHA512

      c4d08cfe8d1cd3f7843b2977d767310e01f2661a5c33ce48f96d8391911b04e216d87466476947f29376fdb5917092b44b2b3f09bf5546b2b3d8f8b2bb4d632f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4705c4ec1f5e70651949b5f086a03692

      SHA1

      00fed0a8725fa7dcb0deb4040c22e319b08422a8

      SHA256

      2ab2a881586e70d2d822ed6c48adb336afc127ab6bd782bf556ef4923ffe5fc3

      SHA512

      bceb83903922ecc22d5dc9ae8d0d1b0615bbbde2e71e78e8b063f9624ac8811eafdc729678d44cdca49fe702f251b6eb61755c185ad2dab696eab5f3afeb3890

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      445ca75d86cfe69760344779cd595a90

      SHA1

      ed796f246e55aa29a4aa14616494981e42b50795

      SHA256

      6daf6883650154ee9188fcb421033aef2156b7959a63eb24907f523b25e68bdb

      SHA512

      cfce66a691a7f3a49e56da21a6736fa808e45990efb993aee91a8c069e335a1c59c1bad371e02158171ec040165fcbc440aed3e385ce7501c07491387b4018a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f09f7db8f799476e4801288c2afdfb4f

      SHA1

      0a17b67f53f5e161cbcaa5b6fd027af386e444ec

      SHA256

      8916a5236b332c81d8b2d215b43565070cedab1435174a298882597cb75780eb

      SHA512

      32113a02a509482e05a7d29a8894d4ad5225cd82b05de9c0eb8b2068399db773fa5bf2706d228c1fa0f696cf35b795fa9ecf2d6c92d05641496e900da9642abe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      675c9c91378ffe546f70082d848ee96e

      SHA1

      8c58f99dc9d400684f916bbb68d6b63f511c9904

      SHA256

      40b35c4c69dd0a2c520f630c170a4f1e36a5493033fb48b3800ec4008ff6c587

      SHA512

      ab905cbbd02c1ff92cccb44f0a3b4dcf9ffe1c4698ab96f2465c1deea2f4a6917bc7957f6b268ad4da7c033035558e573812a5a03b4b75e5b12326be47134be9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f1b4e04a8e53aec2895a520c888b837

      SHA1

      9a8b45f1e7d08a0c2e10e814d70e05e816d2d3c8

      SHA256

      5fae852edeca390725b931f328d1d92c5e58916356463a622c95b49d38e7d11a

      SHA512

      92bb09699e3af42a56494634a1731ab386c0aec35aee18141112716496a1eec99537249101c6009175a35ee67f6f7679dee82cc5b03e3748a1293d8d8021e8da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c1d30e573a46f6c02f9784e7e1cdf54

      SHA1

      2fbc0cab803b1da024f374047e369eef9ae583f4

      SHA256

      4bf510ee15eda21620f350970751eabe3a1dc2eea0490567eac75bb1b6168533

      SHA512

      261468a3c927937892000cb70a603ce731059defeab69bd465fa127df9539f9beab6e71ecfba90276cd768f465b53e9fbb4c42c38242ddb003aedc583c1810a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1692c080082d17bb3a445734324bdf73

      SHA1

      71660dfb3e0d98e121b63f8264a232db83fe06e6

      SHA256

      4efd8e5c1d3f7cc6c39a6c8c214f10b9ae82f2f02da35c772cde1460229d70b5

      SHA512

      9b6edc6b32ce0c47a60ebd1076e2d847fdbfa8c0612d94af369f50077f6051b4bfce5de290ab197972a1211ba12918a7d00df4f52b490e3c282994d3d4b6d468

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d5f28d8a2f0514516aa46491bf18b5a

      SHA1

      29f897efceb226e165d9067f0184c986e0e83ac9

      SHA256

      cd33291d3ccb3ccdb8df62a6ec7a3df22f900bc2d6a56da6b5e4b3ebf97577ed

      SHA512

      0e079b36f86001d0dc194072a70e129681f98516b4591430f04ba93f5ced6ecdb52bf1a5acd7a04c9115986cc2d839a77b1ca63984de99304c2d76b253a88507

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32b9926d9863b3c2076e67d8f46d037d

      SHA1

      f6e080455431a5682fdcffa5eff063f120d9db0b

      SHA256

      98a14a99c58a562e8e4e7a63df140445428d20976a913b2ca9d9163fd96e067a

      SHA512

      fdd782ce78354872bc3856d1b42370a175cc228b9498a57a87875838db7e1f40529eb7421f6bc42124ed316df424f58bdb0478547e620309d0a4ef4b1e9ba7b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5e1de7ac6acd6a059f04e04118c4ced9

      SHA1

      dd5ec5ab5a47ad5fb349299022043f759d039a67

      SHA256

      8e0b32b3a7ed7fbf846065b119855eff3fb57d3773a601c10a15218a93cd97d5

      SHA512

      a3dffdf44b5d802b86eb60f6a4e150cff4402d63573b22cea1ecbf1693f9b4c8bff3b825b2367ec7f409bef3173fb5de18f3ac2d7c9c921f0a627b129757b55f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e8246dc5ca166e68e71c58bbbad80587

      SHA1

      0d362ed58b3a78e221b7abce3e6136daf55ac2b8

      SHA256

      9edf7d8088e750848a3f86cc059d44ab76e8db45b945f0c872809cc5cfa28459

      SHA512

      26f835b18ddec5e0ddecba6321814e68097797a67f4f5e20fa6f2006da55523c54750d920b1f32d5a9e83b06dd93e7c076ccf1820a358273c1f94e79efdb3a5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      07292361e2a30f996894e29407102fbb

      SHA1

      0ebfb52a0dd7138c8c7ea6a8ff72f63d72eed3b4

      SHA256

      6b949a2c65c81965a835955fbbf278043294b6f158b8145be364d84e78297742

      SHA512

      5eeb5e4f5352ee0300f82309eee8342f71700019c8d3bf7d7eeca0b777f0068101f3553676b945958b5f96042ca6f5be6b42c099b78f04bf9bcafae455a56541

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6eccf36a463b17b0d469b1c0c92be072

      SHA1

      c8847be3c704e20efeb2ff765571a91179ebf9a0

      SHA256

      f2de8b1488827613ff465e3b9aced04fa761ef9a446e66987a1d2a30e2f81927

      SHA512

      c1202d7f216d9d6262e83257cf3ab7881c5a4049b2b623c1d54977d8f502b3a0e8f89525833d81a3fefc2b68b510d4ee96521b4850d7f93495ec20cf5cf269cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e470243ca6841823823d12a433b072b5

      SHA1

      8daf8c9006de34f707796346694d63ba36066265

      SHA256

      879afb038e8b29b2ac31cff85f6e709e12c5190a6a97bddd02401d96bddcc976

      SHA512

      8e6e373db6d3b3825d25170d5460b21c19ad5705f4f35cf1fda09e5406659e5844ed601e346b5c18e5ba4d258914d7cfcc2efa796d493ea49a1f17d042f9a057

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      09261bb182e3879c58d2f0791f4346dd

      SHA1

      dce83540aa21d5dcf4d3a6be7f8b788059141e53

      SHA256

      0f798d55087a26a556884dedd26ec68d6cbd6172d5f3814b7673804d2e3a48ad

      SHA512

      cb894f12b96facc47b8f71b9ead7a3ae9ae3a8bb860f0b4a5af9ed2cf678a2c549988860dcd6093a798cdecf21bd162a3474abf31d95b057577d4c765997ce11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b5aac90c9136afdda04e14dc07af950

      SHA1

      9812b14acd975f6eeb4705e38cc06295f73874a4

      SHA256

      3badd7559a99c0b2553352309852423397228b17b6dbfb6f8a80750bca80e6da

      SHA512

      e0b970ce9abddeb5d987b828fc9b3266141939b09654213670dfe95e323be1c3d9b624123ce08745a38ff9342b66ce3bcc19818a35a575567574c7688f85043d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcd8393f2b4afb725e918f4abdaf46de

      SHA1

      78c839608f49fba8fe6e1badebf50e7c8f03bb8d

      SHA256

      9fe7cb08369885996dc12e80c3f9a1363fd21f2b59da46781061390201bdac47

      SHA512

      8af771046acf166d764b7f3558f03ecbee3b5d92044cb44cfa7bf1e207d8cd3f2b78d7b0e49a84ea0b375eeff1d161c2623a8f962ed44e44161f2416f703c055

    • C:\Users\Admin\AppData\Local\Temp\CabE45.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarF17.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1656-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1656-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1656-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2256-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2256-492-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2256-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB